Linux
Analysis Report
sync.sh4.elf
Overview
General Information
Sample name: | sync.sh4.elf |
Analysis ID: | 1642581 |
MD5: | fbf5de76bbdda3ab29a258f18fea9aa0 |
SHA1: | c67f943775354c58ff564cf162ab94db85138186 |
SHA256: | b72d16b620bd3a2afd345207b5b9f22d7383b61b3f57252b35cefec78f0b37d5 |
Tags: | elfuser-abuse_ch |
Infos: |
Detection
Score: | 64 |
Range: | 0 - 100 |
Signatures
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Performs DNS TXT record lookups
Sample deletes itself
Detected TCP or UDP traffic on non-standard ports
Sample has stripped symbol table
Sleeps for long times indicative of sandbox evasion
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Classification
Joe Sandbox version: | 42.0.0 Malachite |
Analysis ID: | 1642581 |
Start date and time: | 2025-03-19 08:12:15 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 28s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | sync.sh4.elf |
Detection: | MAL |
Classification: | mal64.evad.linELF@0/0@79/0 |
Command: | /tmp/sync.sh4.elf |
PID: | 5454 |
Exit Code: | 1 |
Exit Code Info: | |
Killed: | False |
Standard Output: | sync |
Standard Error: |
- system is lnxubuntu20
- sync.sh4.elf New Fork (PID: 5456, Parent: 5454)
- sync.sh4.elf New Fork (PID: 5458, Parent: 5456)
- cleanup
⊘No yara matches
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-03-19T08:13:02.911066+0100 | 2013514 | 1 | A Network Trojan was detected | 192.168.2.13 | 37864 | 8.8.8.8 | 53 | UDP |
- • AV Detection
- • Networking
- • System Summary
- • Hooking and other Techniques for Hiding and Protection
- • Malware Analysis System Evasion
- • HIPS / PFW / Operating System Protection Evasion
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | ReversingLabs: |
Networking |
---|
Source: | Suricata IDS: |
Source: | TCP traffic: |
Source: | DNS traffic detected: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | DNS traffic detected: |
Source: | .symtab present: |
Source: | Classification label: |
Hooking and other Techniques for Hiding and Protection |
---|
Source: | File: | Jump to behavior |
Source: | Sleeps longer then 60s: | Jump to behavior | ||
Source: | Sleeps longer then 60s: | Jump to behavior |
Source: | Queries kernel information via 'uname': | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
HIPS / PFW / Operating System Protection Evasion |
---|
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | 1 Virtualization/Sandbox Evasion | OS Credential Dumping | 11 Security Software Discovery | Remote Services | Data from Local System | 1 Non-Standard Port | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | 1 File Deletion | LSASS Memory | 1 Virtualization/Sandbox Evasion | Remote Desktop Protocol | Data from Removable Media | 1 Non-Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
⊘No configs have been found
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
47% | ReversingLabs | Linux.Backdoor.Gafgyt |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
dnsresolve.socialgains.cf | unknown | unknown | false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
185.194.205.79 | unknown | France | 204145 | HTSENSEFR | false |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
185.194.205.79 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse |
⊘No context
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
HTSENSEFR | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
⊘No context
⊘No context
⊘No created / dropped files found
File type: | |
Entropy (8bit): | 6.943529999532675 |
TrID: |
|
File name: | sync.sh4.elf |
File size: | 52'700 bytes |
MD5: | fbf5de76bbdda3ab29a258f18fea9aa0 |
SHA1: | c67f943775354c58ff564cf162ab94db85138186 |
SHA256: | b72d16b620bd3a2afd345207b5b9f22d7383b61b3f57252b35cefec78f0b37d5 |
SHA512: | c80a0b5480579dc6187f0d0cf454cad9b2d6d4bc61233642bc1f4fcf44ffdf6a1d0243cbc14375aad60fb5cf10b07af59642999f91c27396145833bb01381171 |
SSDEEP: | 1536:jC/PlIxIgKDgSrHguDg1IR988r0BKM6sWGvZOCioSX2:GlIxIgKDgSrHguDg1IRz0IM5vZOjX2 |
TLSH: | F5338DA38C245E88C468E4F274709BBFE753E90495975FCA2662C66AD487ECCF0463F4 |
File Content Preview: | .ELF..............*.......@.4...L.......4. ...(...............@...@...........................A...A.................Q.td............................././"O.n........#.*@........#.*@L....o&O.n...l..............................././.../.a"O.!...n...a.b("...q. |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 52 |
Program Header Offset: | 52 |
Program Header Size: | 32 |
Number of Program Headers: | 3 |
Section Header Offset: | 52300 |
Section Header Size: | 40 |
Number of Section Headers: | 10 |
Header String Table Index: | 9 |
Name | Type | Address | Offset | Size | EntSize | Flags | Flags Description | Link | Info | Align |
---|---|---|---|---|---|---|---|---|---|---|
NULL | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0 | 0 | 0 | ||
.init | PROGBITS | 0x400094 | 0x94 | 0x30 | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.text | PROGBITS | 0x4000e0 | 0xe0 | 0xac60 | 0x0 | 0x6 | AX | 0 | 0 | 32 |
.fini | PROGBITS | 0x40ad40 | 0xad40 | 0x24 | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.rodata | PROGBITS | 0x40ad64 | 0xad64 | 0x1ab0 | 0x0 | 0x2 | A | 0 | 0 | 4 |
.ctors | PROGBITS | 0x41c818 | 0xc818 | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.dtors | PROGBITS | 0x41c820 | 0xc820 | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.data | PROGBITS | 0x41c82c | 0xc82c | 0x3e0 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.bss | NOBITS | 0x41cc0c | 0xcc0c | 0xa2fc | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.shstrtab | STRTAB | 0x0 | 0xcc0c | 0x3e | 0x0 | 0x0 | 0 | 0 | 1 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
LOAD | 0x0 | 0x400000 | 0x400000 | 0xc814 | 0xc814 | 6.9997 | 0x5 | R E | 0x10000 | .init .text .fini .rodata | |
LOAD | 0xc818 | 0x41c818 | 0x41c818 | 0x3f4 | 0xa6f0 | 3.5888 | 0x6 | RW | 0x10000 | .ctors .dtors .data .bss | |
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x7 | RWE | 0x4 |
Download Network PCAP: filtered – full
Timestamp | SID | Signature | Severity | Source IP | Source Port | Dest IP | Dest Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-03-19T08:13:02.911066+0100 | 2013514 | ET MALWARE Potential DNS Command and Control via TXT queries | 1 | 192.168.2.13 | 37864 | 8.8.8.8 | 53 | UDP |
- Total Packets: 143
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Mar 19, 2025 08:13:04.959491014 CET | 54290 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:13:04.964180946 CET | 61005 | 54290 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:13:04.964242935 CET | 54290 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:13:04.964371920 CET | 54290 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:13:04.968998909 CET | 61005 | 54290 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:13:06.761059999 CET | 61005 | 54290 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:13:06.761384964 CET | 54290 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:13:06.766168118 CET | 61005 | 54290 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:13:13.107495070 CET | 54292 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:13:13.112596035 CET | 61005 | 54292 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:13:13.112700939 CET | 54292 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:13:13.112762928 CET | 54292 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:13:13.117383957 CET | 61005 | 54292 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:13:14.880850077 CET | 61005 | 54292 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:13:14.881133080 CET | 54292 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:13:14.885868073 CET | 61005 | 54292 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:13:21.116856098 CET | 54294 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:13:21.126957893 CET | 61005 | 54294 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:13:21.127106905 CET | 54294 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:13:21.127106905 CET | 54294 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:13:21.133207083 CET | 61005 | 54294 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:13:22.912947893 CET | 61005 | 54294 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:13:22.913769960 CET | 54294 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:13:22.918438911 CET | 61005 | 54294 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:13:29.227252960 CET | 54296 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:13:29.232009888 CET | 61005 | 54296 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:13:29.232187986 CET | 54296 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:13:29.232330084 CET | 54296 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:13:29.236932039 CET | 61005 | 54296 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:13:29.237399101 CET | 54296 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:13:29.242055893 CET | 61005 | 54296 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:13:30.991668940 CET | 61005 | 54296 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:13:30.991935968 CET | 54296 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:13:30.996670008 CET | 61005 | 54296 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:13:37.287297010 CET | 54298 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:13:37.292149067 CET | 61005 | 54298 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:13:37.292247057 CET | 54298 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:13:37.292311907 CET | 54298 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:13:37.297029972 CET | 61005 | 54298 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:13:39.084542036 CET | 61005 | 54298 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:13:39.084832907 CET | 54298 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:13:39.089557886 CET | 61005 | 54298 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:13:45.441284895 CET | 54300 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:13:45.446247101 CET | 61005 | 54300 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:13:45.446311951 CET | 54300 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:13:45.446372032 CET | 54300 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:13:45.450990915 CET | 61005 | 54300 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:13:47.225796938 CET | 61005 | 54300 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:13:47.226355076 CET | 54300 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:13:47.231686115 CET | 61005 | 54300 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:13:53.677352905 CET | 54302 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:13:53.682125092 CET | 61005 | 54302 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:13:53.682188034 CET | 54302 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:13:53.682218075 CET | 54302 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:13:53.686780930 CET | 61005 | 54302 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:13:55.475308895 CET | 61005 | 54302 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:13:55.475716114 CET | 54302 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:13:55.480381012 CET | 61005 | 54302 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:14:01.710467100 CET | 54304 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:14:01.715301037 CET | 61005 | 54304 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:14:01.715389013 CET | 54304 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:14:01.715431929 CET | 54304 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:14:01.720087051 CET | 61005 | 54304 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:14:01.720170021 CET | 54304 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:14:01.724877119 CET | 61005 | 54304 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:14:03.510500908 CET | 61005 | 54304 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:14:03.510725021 CET | 54304 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:14:03.515490055 CET | 61005 | 54304 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:14:09.888501883 CET | 54306 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:14:09.893606901 CET | 61005 | 54306 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:14:09.893695116 CET | 54306 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:14:09.893718004 CET | 54306 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:14:09.898590088 CET | 61005 | 54306 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:14:11.682374954 CET | 61005 | 54306 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:14:11.682765007 CET | 54306 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:14:11.682810068 CET | 54306 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:14:11.687459946 CET | 61005 | 54306 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:14:18.176219940 CET | 54308 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:14:18.181390047 CET | 61005 | 54308 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:14:18.181499958 CET | 54308 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:14:18.181536913 CET | 54308 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:14:18.186546087 CET | 61005 | 54308 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:14:19.975693941 CET | 61005 | 54308 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:14:19.976077080 CET | 54308 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:14:19.980906010 CET | 61005 | 54308 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:14:26.272613049 CET | 54310 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:14:26.278036118 CET | 61005 | 54310 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:14:26.278110027 CET | 54310 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:14:26.278152943 CET | 54310 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:14:26.282766104 CET | 61005 | 54310 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:14:28.089482069 CET | 61005 | 54310 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:14:28.089899063 CET | 54310 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:14:28.095000982 CET | 61005 | 54310 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:14:34.301642895 CET | 54312 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:14:34.306704044 CET | 61005 | 54312 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:14:34.306783915 CET | 54312 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:14:34.306858063 CET | 54312 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:14:34.311796904 CET | 61005 | 54312 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:14:34.311871052 CET | 54312 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:14:34.317089081 CET | 61005 | 54312 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:14:36.120767117 CET | 61005 | 54312 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:14:36.121112108 CET | 54312 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:14:36.125940084 CET | 61005 | 54312 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:14:42.523092031 CET | 54314 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:14:42.527925968 CET | 61005 | 54314 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:14:42.528057098 CET | 54314 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:14:42.528107882 CET | 54314 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:14:42.532815933 CET | 61005 | 54314 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:14:44.306051016 CET | 61005 | 54314 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:14:44.306443930 CET | 54314 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:14:44.311259985 CET | 61005 | 54314 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:14:50.525469065 CET | 54316 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:14:50.530467987 CET | 61005 | 54316 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:14:50.530565977 CET | 54316 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:14:50.530611038 CET | 54316 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:14:50.535283089 CET | 61005 | 54316 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:14:52.325325012 CET | 61005 | 54316 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:14:52.325742006 CET | 54316 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:14:52.330400944 CET | 61005 | 54316 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:14:58.685266018 CET | 54318 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:14:58.690217018 CET | 61005 | 54318 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:14:58.690321922 CET | 54318 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:14:58.690392017 CET | 54318 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:14:58.695066929 CET | 61005 | 54318 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:15:00.446254015 CET | 61005 | 54318 | 185.194.205.79 | 192.168.2.13 |
Mar 19, 2025 08:15:00.446594000 CET | 54318 | 61005 | 192.168.2.13 | 185.194.205.79 |
Mar 19, 2025 08:15:00.451457024 CET | 61005 | 54318 | 185.194.205.79 | 192.168.2.13 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Mar 19, 2025 08:12:59.565572977 CET | 36849 | 53 | 192.168.2.13 | 1.0.0.1 |
Mar 19, 2025 08:12:59.691349030 CET | 53 | 36849 | 1.0.0.1 | 192.168.2.13 |
Mar 19, 2025 08:13:00.696464062 CET | 52168 | 53 | 192.168.2.13 | 1.0.0.1 |
Mar 19, 2025 08:13:00.799952984 CET | 53 | 52168 | 1.0.0.1 | 192.168.2.13 |
Mar 19, 2025 08:13:01.802294970 CET | 41908 | 53 | 192.168.2.13 | 1.1.1.1 |
Mar 19, 2025 08:13:01.908298016 CET | 53 | 41908 | 1.1.1.1 | 192.168.2.13 |
Mar 19, 2025 08:13:02.911066055 CET | 37864 | 53 | 192.168.2.13 | 8.8.8.8 |
Mar 19, 2025 08:13:02.939963102 CET | 53 | 37864 | 8.8.8.8 | 192.168.2.13 |
Mar 19, 2025 08:13:03.943579912 CET | 56860 | 53 | 192.168.2.13 | 8.8.4.4 |
Mar 19, 2025 08:13:03.958144903 CET | 53 | 56860 | 8.8.4.4 | 192.168.2.13 |
Mar 19, 2025 08:13:07.763716936 CET | 50684 | 53 | 192.168.2.13 | 8.8.8.8 |
Mar 19, 2025 08:13:07.791811943 CET | 53 | 50684 | 8.8.8.8 | 192.168.2.13 |
Mar 19, 2025 08:13:08.794533014 CET | 50940 | 53 | 192.168.2.13 | 8.8.4.4 |
Mar 19, 2025 08:13:08.809880972 CET | 53 | 50940 | 8.8.4.4 | 192.168.2.13 |
Mar 19, 2025 08:13:09.812745094 CET | 46084 | 53 | 192.168.2.13 | 1.0.0.1 |
Mar 19, 2025 08:13:09.950088024 CET | 53 | 46084 | 1.0.0.1 | 192.168.2.13 |
Mar 19, 2025 08:13:10.953274965 CET | 49160 | 53 | 192.168.2.13 | 8.8.8.8 |
Mar 19, 2025 08:13:10.982422113 CET | 53 | 49160 | 8.8.8.8 | 192.168.2.13 |
Mar 19, 2025 08:13:11.984942913 CET | 59393 | 53 | 192.168.2.13 | 1.0.0.1 |
Mar 19, 2025 08:13:12.104773045 CET | 53 | 59393 | 1.0.0.1 | 192.168.2.13 |
Mar 19, 2025 08:13:15.884246111 CET | 42296 | 53 | 192.168.2.13 | 1.0.0.1 |
Mar 19, 2025 08:13:16.021313906 CET | 53 | 42296 | 1.0.0.1 | 192.168.2.13 |
Mar 19, 2025 08:13:17.025919914 CET | 57324 | 53 | 192.168.2.13 | 8.8.4.4 |
Mar 19, 2025 08:13:17.040540934 CET | 53 | 57324 | 8.8.4.4 | 192.168.2.13 |
Mar 19, 2025 08:13:18.044178963 CET | 45707 | 53 | 192.168.2.13 | 8.8.4.4 |
Mar 19, 2025 08:13:18.059520960 CET | 53 | 45707 | 8.8.4.4 | 192.168.2.13 |
Mar 19, 2025 08:13:19.062284946 CET | 46535 | 53 | 192.168.2.13 | 1.1.1.1 |
Mar 19, 2025 08:13:19.086890936 CET | 53 | 46535 | 1.1.1.1 | 192.168.2.13 |
Mar 19, 2025 08:13:20.089142084 CET | 43868 | 53 | 192.168.2.13 | 1.0.0.1 |
Mar 19, 2025 08:13:20.114676952 CET | 53 | 43868 | 1.0.0.1 | 192.168.2.13 |
Mar 19, 2025 08:13:23.917160988 CET | 41453 | 53 | 192.168.2.13 | 8.8.8.8 |
Mar 19, 2025 08:13:23.932749033 CET | 53 | 41453 | 8.8.8.8 | 192.168.2.13 |
Mar 19, 2025 08:13:24.934963942 CET | 60903 | 53 | 192.168.2.13 | 1.0.0.1 |
Mar 19, 2025 08:13:25.038100004 CET | 53 | 60903 | 1.0.0.1 | 192.168.2.13 |
Mar 19, 2025 08:13:26.045263052 CET | 50112 | 53 | 192.168.2.13 | 1.0.0.1 |
Mar 19, 2025 08:13:26.176420927 CET | 53 | 50112 | 1.0.0.1 | 192.168.2.13 |
Mar 19, 2025 08:13:27.178108931 CET | 54028 | 53 | 192.168.2.13 | 1.1.1.1 |
Mar 19, 2025 08:13:27.207395077 CET | 53 | 54028 | 1.1.1.1 | 192.168.2.13 |
Mar 19, 2025 08:13:28.209743977 CET | 34254 | 53 | 192.168.2.13 | 8.8.8.8 |
Mar 19, 2025 08:13:28.225410938 CET | 53 | 34254 | 8.8.8.8 | 192.168.2.13 |
Mar 19, 2025 08:13:31.994940996 CET | 52247 | 53 | 192.168.2.13 | 8.8.8.8 |
Mar 19, 2025 08:13:32.009998083 CET | 53 | 52247 | 8.8.8.8 | 192.168.2.13 |
Mar 19, 2025 08:13:33.012834072 CET | 58754 | 53 | 192.168.2.13 | 1.0.0.1 |
Mar 19, 2025 08:13:33.037614107 CET | 53 | 58754 | 1.0.0.1 | 192.168.2.13 |
Mar 19, 2025 08:13:34.044264078 CET | 35329 | 53 | 192.168.2.13 | 1.1.1.1 |
Mar 19, 2025 08:13:34.148235083 CET | 53 | 35329 | 1.1.1.1 | 192.168.2.13 |
Mar 19, 2025 08:13:35.150824070 CET | 51120 | 53 | 192.168.2.13 | 1.1.1.1 |
Mar 19, 2025 08:13:35.257592916 CET | 53 | 51120 | 1.1.1.1 | 192.168.2.13 |
Mar 19, 2025 08:13:36.261187077 CET | 46188 | 53 | 192.168.2.13 | 1.0.0.1 |
Mar 19, 2025 08:13:36.285181046 CET | 53 | 46188 | 1.0.0.1 | 192.168.2.13 |
Mar 19, 2025 08:13:40.088010073 CET | 58104 | 53 | 192.168.2.13 | 1.1.1.1 |
Mar 19, 2025 08:13:40.113212109 CET | 53 | 58104 | 1.1.1.1 | 192.168.2.13 |
Mar 19, 2025 08:13:41.115787983 CET | 52919 | 53 | 192.168.2.13 | 1.0.0.1 |
Mar 19, 2025 08:13:41.254081964 CET | 53 | 52919 | 1.0.0.1 | 192.168.2.13 |
Mar 19, 2025 08:13:42.260091066 CET | 49297 | 53 | 192.168.2.13 | 1.0.0.1 |
Mar 19, 2025 08:13:42.372953892 CET | 53 | 49297 | 1.0.0.1 | 192.168.2.13 |
Mar 19, 2025 08:13:43.378489971 CET | 36542 | 53 | 192.168.2.13 | 1.0.0.1 |
Mar 19, 2025 08:13:43.405375957 CET | 53 | 36542 | 1.0.0.1 | 192.168.2.13 |
Mar 19, 2025 08:13:44.408350945 CET | 55254 | 53 | 192.168.2.13 | 8.8.8.8 |
Mar 19, 2025 08:13:44.437072992 CET | 53 | 55254 | 8.8.8.8 | 192.168.2.13 |
Mar 19, 2025 08:13:48.234586954 CET | 49902 | 53 | 192.168.2.13 | 8.8.4.4 |
Mar 19, 2025 08:13:48.249464989 CET | 53 | 49902 | 8.8.4.4 | 192.168.2.13 |
Mar 19, 2025 08:13:49.256123066 CET | 38540 | 53 | 192.168.2.13 | 1.1.1.1 |
Mar 19, 2025 08:13:49.376250982 CET | 53 | 38540 | 1.1.1.1 | 192.168.2.13 |
Mar 19, 2025 08:13:50.379019022 CET | 58402 | 53 | 192.168.2.13 | 1.1.1.1 |
Mar 19, 2025 08:13:50.500020981 CET | 53 | 58402 | 1.1.1.1 | 192.168.2.13 |
Mar 19, 2025 08:13:51.502773046 CET | 57559 | 53 | 192.168.2.13 | 1.1.1.1 |
Mar 19, 2025 08:13:51.640295982 CET | 53 | 57559 | 1.1.1.1 | 192.168.2.13 |
Mar 19, 2025 08:13:52.648475885 CET | 33948 | 53 | 192.168.2.13 | 1.1.1.1 |
Mar 19, 2025 08:13:52.673295021 CET | 53 | 33948 | 1.1.1.1 | 192.168.2.13 |
Mar 19, 2025 08:13:56.484586954 CET | 39447 | 53 | 192.168.2.13 | 1.1.1.1 |
Mar 19, 2025 08:13:56.603789091 CET | 53 | 39447 | 1.1.1.1 | 192.168.2.13 |
Mar 19, 2025 08:13:57.610064983 CET | 41400 | 53 | 192.168.2.13 | 8.8.4.4 |
Mar 19, 2025 08:13:57.625591993 CET | 53 | 41400 | 8.8.4.4 | 192.168.2.13 |
Mar 19, 2025 08:13:58.631211996 CET | 37003 | 53 | 192.168.2.13 | 1.0.0.1 |
Mar 19, 2025 08:13:58.655788898 CET | 53 | 37003 | 1.0.0.1 | 192.168.2.13 |
Mar 19, 2025 08:13:59.660214901 CET | 41982 | 53 | 192.168.2.13 | 8.8.8.8 |
Mar 19, 2025 08:13:59.675419092 CET | 53 | 41982 | 8.8.8.8 | 192.168.2.13 |
Mar 19, 2025 08:14:00.678620100 CET | 45028 | 53 | 192.168.2.13 | 8.8.8.8 |
Mar 19, 2025 08:14:00.708676100 CET | 53 | 45028 | 8.8.8.8 | 192.168.2.13 |
Mar 19, 2025 08:14:04.513503075 CET | 54151 | 53 | 192.168.2.13 | 8.8.8.8 |
Mar 19, 2025 08:14:04.529201984 CET | 53 | 54151 | 8.8.8.8 | 192.168.2.13 |
Mar 19, 2025 08:14:05.532015085 CET | 35578 | 53 | 192.168.2.13 | 1.1.1.1 |
Mar 19, 2025 08:14:05.650021076 CET | 53 | 35578 | 1.1.1.1 | 192.168.2.13 |
Mar 19, 2025 08:14:06.653844118 CET | 37663 | 53 | 192.168.2.13 | 1.0.0.1 |
Mar 19, 2025 08:14:06.758383989 CET | 53 | 37663 | 1.0.0.1 | 192.168.2.13 |
Mar 19, 2025 08:14:07.761332035 CET | 45123 | 53 | 192.168.2.13 | 1.0.0.1 |
Mar 19, 2025 08:14:07.867595911 CET | 53 | 45123 | 1.0.0.1 | 192.168.2.13 |
Mar 19, 2025 08:14:08.870289087 CET | 34498 | 53 | 192.168.2.13 | 8.8.8.8 |
Mar 19, 2025 08:14:08.886311054 CET | 53 | 34498 | 8.8.8.8 | 192.168.2.13 |
Mar 19, 2025 08:14:12.685605049 CET | 40154 | 53 | 192.168.2.13 | 8.8.4.4 |
Mar 19, 2025 08:14:12.701489925 CET | 53 | 40154 | 8.8.4.4 | 192.168.2.13 |
Mar 19, 2025 08:14:13.704581022 CET | 45281 | 53 | 192.168.2.13 | 8.8.4.4 |
Mar 19, 2025 08:14:14.010324955 CET | 53 | 45281 | 8.8.4.4 | 192.168.2.13 |
Mar 19, 2025 08:14:15.012898922 CET | 60335 | 53 | 192.168.2.13 | 8.8.4.4 |
Mar 19, 2025 08:14:15.030472994 CET | 53 | 60335 | 8.8.4.4 | 192.168.2.13 |
Mar 19, 2025 08:14:16.033520937 CET | 45360 | 53 | 192.168.2.13 | 1.0.0.1 |
Mar 19, 2025 08:14:16.155144930 CET | 53 | 45360 | 1.0.0.1 | 192.168.2.13 |
Mar 19, 2025 08:14:17.158145905 CET | 58029 | 53 | 192.168.2.13 | 8.8.4.4 |
Mar 19, 2025 08:14:17.173934937 CET | 53 | 58029 | 8.8.4.4 | 192.168.2.13 |
Mar 19, 2025 08:14:20.979059935 CET | 35228 | 53 | 192.168.2.13 | 1.1.1.1 |
Mar 19, 2025 08:14:21.086299896 CET | 53 | 35228 | 1.1.1.1 | 192.168.2.13 |
Mar 19, 2025 08:14:22.089837074 CET | 42152 | 53 | 192.168.2.13 | 1.0.0.1 |
Mar 19, 2025 08:14:22.215725899 CET | 53 | 42152 | 1.0.0.1 | 192.168.2.13 |
Mar 19, 2025 08:14:23.218945026 CET | 52694 | 53 | 192.168.2.13 | 8.8.8.8 |
Mar 19, 2025 08:14:23.234486103 CET | 53 | 52694 | 8.8.8.8 | 192.168.2.13 |
Mar 19, 2025 08:14:24.237298965 CET | 57665 | 53 | 192.168.2.13 | 8.8.8.8 |
Mar 19, 2025 08:14:24.253166914 CET | 53 | 57665 | 8.8.8.8 | 192.168.2.13 |
Mar 19, 2025 08:14:25.255737066 CET | 33852 | 53 | 192.168.2.13 | 8.8.8.8 |
Mar 19, 2025 08:14:25.270801067 CET | 53 | 33852 | 8.8.8.8 | 192.168.2.13 |
Mar 19, 2025 08:14:29.092988014 CET | 56374 | 53 | 192.168.2.13 | 1.1.1.1 |
Mar 19, 2025 08:14:29.203097105 CET | 53 | 56374 | 1.1.1.1 | 192.168.2.13 |
Mar 19, 2025 08:14:30.206798077 CET | 39390 | 53 | 192.168.2.13 | 8.8.4.4 |
Mar 19, 2025 08:14:30.223016977 CET | 53 | 39390 | 8.8.4.4 | 192.168.2.13 |
Mar 19, 2025 08:14:31.226361036 CET | 39825 | 53 | 192.168.2.13 | 1.0.0.1 |
Mar 19, 2025 08:14:31.250957966 CET | 53 | 39825 | 1.0.0.1 | 192.168.2.13 |
Mar 19, 2025 08:14:32.254522085 CET | 60738 | 53 | 192.168.2.13 | 1.1.1.1 |
Mar 19, 2025 08:14:32.279038906 CET | 53 | 60738 | 1.1.1.1 | 192.168.2.13 |
Mar 19, 2025 08:14:33.282836914 CET | 52947 | 53 | 192.168.2.13 | 8.8.4.4 |
Mar 19, 2025 08:14:33.298734903 CET | 53 | 52947 | 8.8.4.4 | 192.168.2.13 |
Mar 19, 2025 08:14:37.124360085 CET | 35115 | 53 | 192.168.2.13 | 1.0.0.1 |
Mar 19, 2025 08:14:37.233899117 CET | 53 | 35115 | 1.0.0.1 | 192.168.2.13 |
Mar 19, 2025 08:14:38.237019062 CET | 46992 | 53 | 192.168.2.13 | 1.0.0.1 |
Mar 19, 2025 08:14:38.341337919 CET | 53 | 46992 | 1.0.0.1 | 192.168.2.13 |
Mar 19, 2025 08:14:39.345221043 CET | 51218 | 53 | 192.168.2.13 | 8.8.4.4 |
Mar 19, 2025 08:14:39.360688925 CET | 53 | 51218 | 8.8.4.4 | 192.168.2.13 |
Mar 19, 2025 08:14:40.363055944 CET | 35830 | 53 | 192.168.2.13 | 1.1.1.1 |
Mar 19, 2025 08:14:40.387996912 CET | 53 | 35830 | 1.1.1.1 | 192.168.2.13 |
Mar 19, 2025 08:14:41.391789913 CET | 34453 | 53 | 192.168.2.13 | 1.0.0.1 |
Mar 19, 2025 08:14:41.520656109 CET | 53 | 34453 | 1.0.0.1 | 192.168.2.13 |
Mar 19, 2025 08:14:45.308403969 CET | 38372 | 53 | 192.168.2.13 | 1.0.0.1 |
Mar 19, 2025 08:14:45.418365955 CET | 53 | 38372 | 1.0.0.1 | 192.168.2.13 |
Mar 19, 2025 08:14:46.420993090 CET | 50755 | 53 | 192.168.2.13 | 8.8.4.4 |
Mar 19, 2025 08:14:46.449532986 CET | 53 | 50755 | 8.8.4.4 | 192.168.2.13 |
Mar 19, 2025 08:14:47.452436924 CET | 52815 | 53 | 192.168.2.13 | 8.8.8.8 |
Mar 19, 2025 08:14:47.466994047 CET | 53 | 52815 | 8.8.8.8 | 192.168.2.13 |
Mar 19, 2025 08:14:48.469851971 CET | 60043 | 53 | 192.168.2.13 | 8.8.4.4 |
Mar 19, 2025 08:14:48.485526085 CET | 53 | 60043 | 8.8.4.4 | 192.168.2.13 |
Mar 19, 2025 08:14:49.487512112 CET | 48959 | 53 | 192.168.2.13 | 8.8.4.4 |
Mar 19, 2025 08:14:49.522969007 CET | 53 | 48959 | 8.8.4.4 | 192.168.2.13 |
Mar 19, 2025 08:14:53.329108953 CET | 56151 | 53 | 192.168.2.13 | 1.0.0.1 |
Mar 19, 2025 08:14:53.354275942 CET | 53 | 56151 | 1.0.0.1 | 192.168.2.13 |
Mar 19, 2025 08:14:54.356769085 CET | 53110 | 53 | 192.168.2.13 | 8.8.4.4 |
Mar 19, 2025 08:14:54.384999037 CET | 53 | 53110 | 8.8.4.4 | 192.168.2.13 |
Mar 19, 2025 08:14:55.386945009 CET | 39936 | 53 | 192.168.2.13 | 1.1.1.1 |
Mar 19, 2025 08:14:55.524693966 CET | 53 | 39936 | 1.1.1.1 | 192.168.2.13 |
Mar 19, 2025 08:14:56.528367996 CET | 43293 | 53 | 192.168.2.13 | 1.1.1.1 |
Mar 19, 2025 08:14:56.647248983 CET | 53 | 43293 | 1.1.1.1 | 192.168.2.13 |
Mar 19, 2025 08:14:57.652014971 CET | 45429 | 53 | 192.168.2.13 | 8.8.4.4 |
Mar 19, 2025 08:14:57.681489944 CET | 53 | 45429 | 8.8.4.4 | 192.168.2.13 |
Mar 19, 2025 08:15:01.449475050 CET | 54164 | 53 | 192.168.2.13 | 8.8.4.4 |
Mar 19, 2025 08:15:01.465032101 CET | 53 | 54164 | 8.8.4.4 | 192.168.2.13 |
Mar 19, 2025 08:15:02.467688084 CET | 42046 | 53 | 192.168.2.13 | 1.0.0.1 |
Mar 19, 2025 08:15:02.599679947 CET | 53 | 42046 | 1.0.0.1 | 192.168.2.13 |
Mar 19, 2025 08:15:03.603359938 CET | 49653 | 53 | 192.168.2.13 | 8.8.4.4 |
Mar 19, 2025 08:15:03.619245052 CET | 53 | 49653 | 8.8.4.4 | 192.168.2.13 |
Mar 19, 2025 08:15:04.622953892 CET | 57653 | 53 | 192.168.2.13 | 1.0.0.1 |
Mar 19, 2025 08:15:04.649462938 CET | 53 | 57653 | 1.0.0.1 | 192.168.2.13 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Mar 19, 2025 08:12:59.565572977 CET | 192.168.2.13 | 1.0.0.1 | 0x4313 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:00.696464062 CET | 192.168.2.13 | 1.0.0.1 | 0x4313 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:01.802294970 CET | 192.168.2.13 | 1.1.1.1 | 0x4313 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:02.911066055 CET | 192.168.2.13 | 8.8.8.8 | 0x4313 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:03.943579912 CET | 192.168.2.13 | 8.8.4.4 | 0x4313 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:07.763716936 CET | 192.168.2.13 | 8.8.8.8 | 0xf022 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:08.794533014 CET | 192.168.2.13 | 8.8.4.4 | 0xf022 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:09.812745094 CET | 192.168.2.13 | 1.0.0.1 | 0xf022 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:10.953274965 CET | 192.168.2.13 | 8.8.8.8 | 0xf022 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:11.984942913 CET | 192.168.2.13 | 1.0.0.1 | 0xf022 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:15.884246111 CET | 192.168.2.13 | 1.0.0.1 | 0x810e | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:17.025919914 CET | 192.168.2.13 | 8.8.4.4 | 0x810e | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:18.044178963 CET | 192.168.2.13 | 8.8.4.4 | 0x810e | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:19.062284946 CET | 192.168.2.13 | 1.1.1.1 | 0x810e | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:20.089142084 CET | 192.168.2.13 | 1.0.0.1 | 0x810e | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:23.917160988 CET | 192.168.2.13 | 8.8.8.8 | 0xd46a | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:24.934963942 CET | 192.168.2.13 | 1.0.0.1 | 0xd46a | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:26.045263052 CET | 192.168.2.13 | 1.0.0.1 | 0xd46a | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:27.178108931 CET | 192.168.2.13 | 1.1.1.1 | 0xd46a | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:28.209743977 CET | 192.168.2.13 | 8.8.8.8 | 0xd46a | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:31.994940996 CET | 192.168.2.13 | 8.8.8.8 | 0x3f04 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:33.012834072 CET | 192.168.2.13 | 1.0.0.1 | 0x3f04 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:34.044264078 CET | 192.168.2.13 | 1.1.1.1 | 0x3f04 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:35.150824070 CET | 192.168.2.13 | 1.1.1.1 | 0x3f04 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:36.261187077 CET | 192.168.2.13 | 1.0.0.1 | 0x3f04 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:40.088010073 CET | 192.168.2.13 | 1.1.1.1 | 0x3751 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:41.115787983 CET | 192.168.2.13 | 1.0.0.1 | 0x3751 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:42.260091066 CET | 192.168.2.13 | 1.0.0.1 | 0x3751 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:43.378489971 CET | 192.168.2.13 | 1.0.0.1 | 0x3751 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:44.408350945 CET | 192.168.2.13 | 8.8.8.8 | 0x3751 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:48.234586954 CET | 192.168.2.13 | 8.8.4.4 | 0x75d4 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:49.256123066 CET | 192.168.2.13 | 1.1.1.1 | 0x75d4 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:50.379019022 CET | 192.168.2.13 | 1.1.1.1 | 0x75d4 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:51.502773046 CET | 192.168.2.13 | 1.1.1.1 | 0x75d4 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:52.648475885 CET | 192.168.2.13 | 1.1.1.1 | 0x75d4 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:56.484586954 CET | 192.168.2.13 | 1.1.1.1 | 0xa910 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:57.610064983 CET | 192.168.2.13 | 8.8.4.4 | 0xa910 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:58.631211996 CET | 192.168.2.13 | 1.0.0.1 | 0xa910 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:59.660214901 CET | 192.168.2.13 | 8.8.8.8 | 0xa910 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:00.678620100 CET | 192.168.2.13 | 8.8.8.8 | 0xa910 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:04.513503075 CET | 192.168.2.13 | 8.8.8.8 | 0x4cff | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:05.532015085 CET | 192.168.2.13 | 1.1.1.1 | 0x4cff | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:06.653844118 CET | 192.168.2.13 | 1.0.0.1 | 0x4cff | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:07.761332035 CET | 192.168.2.13 | 1.0.0.1 | 0x4cff | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:08.870289087 CET | 192.168.2.13 | 8.8.8.8 | 0x4cff | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:12.685605049 CET | 192.168.2.13 | 8.8.4.4 | 0x895 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:13.704581022 CET | 192.168.2.13 | 8.8.4.4 | 0x895 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:15.012898922 CET | 192.168.2.13 | 8.8.4.4 | 0x895 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:16.033520937 CET | 192.168.2.13 | 1.0.0.1 | 0x895 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:17.158145905 CET | 192.168.2.13 | 8.8.4.4 | 0x895 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:20.979059935 CET | 192.168.2.13 | 1.1.1.1 | 0x1241 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:22.089837074 CET | 192.168.2.13 | 1.0.0.1 | 0x1241 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:23.218945026 CET | 192.168.2.13 | 8.8.8.8 | 0x1241 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:24.237298965 CET | 192.168.2.13 | 8.8.8.8 | 0x1241 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:25.255737066 CET | 192.168.2.13 | 8.8.8.8 | 0x1241 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:29.092988014 CET | 192.168.2.13 | 1.1.1.1 | 0xdb5 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:30.206798077 CET | 192.168.2.13 | 8.8.4.4 | 0xdb5 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:31.226361036 CET | 192.168.2.13 | 1.0.0.1 | 0xdb5 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:32.254522085 CET | 192.168.2.13 | 1.1.1.1 | 0xdb5 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:33.282836914 CET | 192.168.2.13 | 8.8.4.4 | 0xdb5 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:37.124360085 CET | 192.168.2.13 | 1.0.0.1 | 0x28d6 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:38.237019062 CET | 192.168.2.13 | 1.0.0.1 | 0x28d6 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:39.345221043 CET | 192.168.2.13 | 8.8.4.4 | 0x28d6 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:40.363055944 CET | 192.168.2.13 | 1.1.1.1 | 0x28d6 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:41.391789913 CET | 192.168.2.13 | 1.0.0.1 | 0x28d6 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:45.308403969 CET | 192.168.2.13 | 1.0.0.1 | 0x48f6 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:46.420993090 CET | 192.168.2.13 | 8.8.4.4 | 0x48f6 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:47.452436924 CET | 192.168.2.13 | 8.8.8.8 | 0x48f6 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:48.469851971 CET | 192.168.2.13 | 8.8.4.4 | 0x48f6 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:49.487512112 CET | 192.168.2.13 | 8.8.4.4 | 0x48f6 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:53.329108953 CET | 192.168.2.13 | 1.0.0.1 | 0xb8fa | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:54.356769085 CET | 192.168.2.13 | 8.8.4.4 | 0xb8fa | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:55.386945009 CET | 192.168.2.13 | 1.1.1.1 | 0xb8fa | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:56.528367996 CET | 192.168.2.13 | 1.1.1.1 | 0xb8fa | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:57.652014971 CET | 192.168.2.13 | 8.8.4.4 | 0xb8fa | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:15:01.449475050 CET | 192.168.2.13 | 8.8.4.4 | 0x1c19 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:15:02.467688084 CET | 192.168.2.13 | 1.0.0.1 | 0x1c19 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:15:03.603359938 CET | 192.168.2.13 | 8.8.4.4 | 0x1c19 | Standard query (0) | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:15:04.622953892 CET | 192.168.2.13 | 1.0.0.1 | 0x1c19 | Standard query (0) | 16 | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Mar 19, 2025 08:12:59.691349030 CET | 1.0.0.1 | 192.168.2.13 | 0x4313 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:00.799952984 CET | 1.0.0.1 | 192.168.2.13 | 0x4313 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:01.908298016 CET | 1.1.1.1 | 192.168.2.13 | 0x4313 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:02.939963102 CET | 8.8.8.8 | 192.168.2.13 | 0x4313 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:03.958144903 CET | 8.8.4.4 | 192.168.2.13 | 0x4313 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:07.791811943 CET | 8.8.8.8 | 192.168.2.13 | 0xf022 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:08.809880972 CET | 8.8.4.4 | 192.168.2.13 | 0xf022 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:09.950088024 CET | 1.0.0.1 | 192.168.2.13 | 0xf022 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:10.982422113 CET | 8.8.8.8 | 192.168.2.13 | 0xf022 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:12.104773045 CET | 1.0.0.1 | 192.168.2.13 | 0xf022 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:16.021313906 CET | 1.0.0.1 | 192.168.2.13 | 0x810e | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:17.040540934 CET | 8.8.4.4 | 192.168.2.13 | 0x810e | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:18.059520960 CET | 8.8.4.4 | 192.168.2.13 | 0x810e | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:19.086890936 CET | 1.1.1.1 | 192.168.2.13 | 0x810e | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:20.114676952 CET | 1.0.0.1 | 192.168.2.13 | 0x810e | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:23.932749033 CET | 8.8.8.8 | 192.168.2.13 | 0xd46a | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:25.038100004 CET | 1.0.0.1 | 192.168.2.13 | 0xd46a | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:26.176420927 CET | 1.0.0.1 | 192.168.2.13 | 0xd46a | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:27.207395077 CET | 1.1.1.1 | 192.168.2.13 | 0xd46a | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:28.225410938 CET | 8.8.8.8 | 192.168.2.13 | 0xd46a | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:32.009998083 CET | 8.8.8.8 | 192.168.2.13 | 0x3f04 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:33.037614107 CET | 1.0.0.1 | 192.168.2.13 | 0x3f04 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:34.148235083 CET | 1.1.1.1 | 192.168.2.13 | 0x3f04 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:35.257592916 CET | 1.1.1.1 | 192.168.2.13 | 0x3f04 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:36.285181046 CET | 1.0.0.1 | 192.168.2.13 | 0x3f04 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:40.113212109 CET | 1.1.1.1 | 192.168.2.13 | 0x3751 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:41.254081964 CET | 1.0.0.1 | 192.168.2.13 | 0x3751 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:42.372953892 CET | 1.0.0.1 | 192.168.2.13 | 0x3751 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:43.405375957 CET | 1.0.0.1 | 192.168.2.13 | 0x3751 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:44.437072992 CET | 8.8.8.8 | 192.168.2.13 | 0x3751 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:48.249464989 CET | 8.8.4.4 | 192.168.2.13 | 0x75d4 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:49.376250982 CET | 1.1.1.1 | 192.168.2.13 | 0x75d4 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:50.500020981 CET | 1.1.1.1 | 192.168.2.13 | 0x75d4 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:51.640295982 CET | 1.1.1.1 | 192.168.2.13 | 0x75d4 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:52.673295021 CET | 1.1.1.1 | 192.168.2.13 | 0x75d4 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:56.603789091 CET | 1.1.1.1 | 192.168.2.13 | 0xa910 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:57.625591993 CET | 8.8.4.4 | 192.168.2.13 | 0xa910 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:58.655788898 CET | 1.0.0.1 | 192.168.2.13 | 0xa910 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:13:59.675419092 CET | 8.8.8.8 | 192.168.2.13 | 0xa910 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:00.708676100 CET | 8.8.8.8 | 192.168.2.13 | 0xa910 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:04.529201984 CET | 8.8.8.8 | 192.168.2.13 | 0x4cff | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:05.650021076 CET | 1.1.1.1 | 192.168.2.13 | 0x4cff | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:06.758383989 CET | 1.0.0.1 | 192.168.2.13 | 0x4cff | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:07.867595911 CET | 1.0.0.1 | 192.168.2.13 | 0x4cff | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:08.886311054 CET | 8.8.8.8 | 192.168.2.13 | 0x4cff | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:12.701489925 CET | 8.8.4.4 | 192.168.2.13 | 0x895 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:14.010324955 CET | 8.8.4.4 | 192.168.2.13 | 0x895 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:15.030472994 CET | 8.8.4.4 | 192.168.2.13 | 0x895 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:16.155144930 CET | 1.0.0.1 | 192.168.2.13 | 0x895 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:17.173934937 CET | 8.8.4.4 | 192.168.2.13 | 0x895 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:21.086299896 CET | 1.1.1.1 | 192.168.2.13 | 0x1241 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:22.215725899 CET | 1.0.0.1 | 192.168.2.13 | 0x1241 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:23.234486103 CET | 8.8.8.8 | 192.168.2.13 | 0x1241 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:24.253166914 CET | 8.8.8.8 | 192.168.2.13 | 0x1241 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:25.270801067 CET | 8.8.8.8 | 192.168.2.13 | 0x1241 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:29.203097105 CET | 1.1.1.1 | 192.168.2.13 | 0xdb5 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:30.223016977 CET | 8.8.4.4 | 192.168.2.13 | 0xdb5 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:31.250957966 CET | 1.0.0.1 | 192.168.2.13 | 0xdb5 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:32.279038906 CET | 1.1.1.1 | 192.168.2.13 | 0xdb5 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:33.298734903 CET | 8.8.4.4 | 192.168.2.13 | 0xdb5 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:37.233899117 CET | 1.0.0.1 | 192.168.2.13 | 0x28d6 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:38.341337919 CET | 1.0.0.1 | 192.168.2.13 | 0x28d6 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:39.360688925 CET | 8.8.4.4 | 192.168.2.13 | 0x28d6 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:40.387996912 CET | 1.1.1.1 | 192.168.2.13 | 0x28d6 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:41.520656109 CET | 1.0.0.1 | 192.168.2.13 | 0x28d6 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:45.418365955 CET | 1.0.0.1 | 192.168.2.13 | 0x48f6 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:46.449532986 CET | 8.8.4.4 | 192.168.2.13 | 0x48f6 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:47.466994047 CET | 8.8.8.8 | 192.168.2.13 | 0x48f6 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:48.485526085 CET | 8.8.4.4 | 192.168.2.13 | 0x48f6 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:49.522969007 CET | 8.8.4.4 | 192.168.2.13 | 0x48f6 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:53.354275942 CET | 1.0.0.1 | 192.168.2.13 | 0xb8fa | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:54.384999037 CET | 8.8.4.4 | 192.168.2.13 | 0xb8fa | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:55.524693966 CET | 1.1.1.1 | 192.168.2.13 | 0xb8fa | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:56.647248983 CET | 1.1.1.1 | 192.168.2.13 | 0xb8fa | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:14:57.681489944 CET | 8.8.4.4 | 192.168.2.13 | 0xb8fa | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:15:01.465032101 CET | 8.8.4.4 | 192.168.2.13 | 0x1c19 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:15:02.599679947 CET | 1.0.0.1 | 192.168.2.13 | 0x1c19 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:15:03.619245052 CET | 8.8.4.4 | 192.168.2.13 | 0x1c19 | Name error (3) | none | none | 16 | IN (0x0001) | false | |
Mar 19, 2025 08:15:04.649462938 CET | 1.0.0.1 | 192.168.2.13 | 0x1c19 | Name error (3) | none | none | 16 | IN (0x0001) | false |
System Behavior
Start time (UTC): | 07:12:58 |
Start date (UTC): | 19/03/2025 |
Path: | /tmp/sync.sh4.elf |
Arguments: | /tmp/sync.sh4.elf |
File size: | 4139976 bytes |
MD5 hash: | 8943e5f8f8c280467b4472c15ae93ba9 |
Start time (UTC): | 07:12:59 |
Start date (UTC): | 19/03/2025 |
Path: | /tmp/sync.sh4.elf |
Arguments: | - |
File size: | 4139976 bytes |
MD5 hash: | 8943e5f8f8c280467b4472c15ae93ba9 |
Start time (UTC): | 07:12:59 |
Start date (UTC): | 19/03/2025 |
Path: | /tmp/sync.sh4.elf |
Arguments: | - |
File size: | 4139976 bytes |
MD5 hash: | 8943e5f8f8c280467b4472c15ae93ba9 |